Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs Microsoft Entra ID Protection comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Reviews Sentiment
7.0
Number of Reviews
48
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (3rd)
Microsoft Entra ID
Ranking in Identity Management (IM)
1st
Average Rating
8.6
Reviews Sentiment
7.4
Number of Reviews
196
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (4th)
Microsoft Entra ID Protection
Ranking in Identity Management (IM)
9th
Average Rating
8.6
Reviews Sentiment
8.0
Number of Reviews
12
Ranking in other categories
Microsoft Security Suite (9th), Identity Threat Detection and Response (ITDR) (2nd)
 

Mindshare comparison

As of November 2024, in the Identity Management (IM) category, the mindshare of Omada Identity is 4.1%, up from 4.0% compared to the previous year. The mindshare of Microsoft Entra ID is 10.3%, up from 9.8% compared to the previous year. The mindshare of Microsoft Entra ID Protection is 1.0%, up from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
 

Featured Reviews

Espen Bago - PeerSpot reviewer
Sep 12, 2023
Has the ability to give people access, but it should include more analytics capabilities
Omada Identity is quite good at providing a clear roadmap for getting additional features deployed. We've always been able to have good discussions with Omada's product managers about the features we would like to have. It's a good environment for discussion, and I've heard from others that Omada is good at listening to customers and getting features into production within a year or so. Omada partially helped us to deploy IGA. However, the company I was working for needed to take more charge and do things a bit differently. It was not possible for Omada to do that for us. Omada did help, and it was not Omada's fault that it took longer. It's too early to say if the solution's identity analytics has affected the manual overhead involved with our identity management. It should have had a positive effect because it should be easier to request more things automatically. Since that's not in production yet, we couldn't measure the effect, but it looked promising. Our Omada solution is set up to remove an employee's access as soon as that employee leaves our organization. This setup has positively affected our organization's security because we have less overall access. Omada Identity was deployed as a SaaS solution in our organization. I think Omada Identity is flexible enough to be used by both smaller and bigger companies. Based on what I've seen, Omada's out-of-the-box connectors are more than sufficient. I advise users to assess their data quality and make a clear cleanup plan before using the solution because Omada is not well-suited as a cleanup tool. Overall, I rate Omada Identity a seven out of ten.
Vinod Survase - PeerSpot reviewer
Oct 31, 2022
Saves us time and money and features Conditional Access policies, SSPR, and MFA
I want better integration between Azure AD and the on-prem environment because there are currently limitations that can hamper employee experience. We use a feature called password writeback, that can be challenging to implement in a hybrid environment. Employees can change their passwords using a self-service password reset (SSPR) feature, which reflects from the cloud to the on-prem identity, but not the other way around. Currently, there is no way to reflect passwords from on-prem identities to the cloud. There are other similar limitations, such as a cap on the number of identities that can be synchronized in a particular time frame, which can be an issue for large enterprises with 300,000 employees or more.
Mahender Nirwan - PeerSpot reviewer
Aug 15, 2024
Access to other software is just one click away and suitable for big organizations
Currently, we have limited use of Microsoft AD. We only use it to see if user blocks are available. If they are, we unblock the account and get access accordingly. AD has paid access control features. We can add access control over AD. For example, for documentation, we use an Outline tool. It's open source, and we add our company's knowledge base to it. It's an alternative to Confluence. We don't want everyone to have access to all documentation. If I create documentation for my team, only my team should have access, not support or sales. We can add these scopes or access controls over AD. Once integrated, the person will get the appropriate access control features upon logging in. Role-based access control is a great feature of Active Directory.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us."
"The benefits of Omada Identity include a holistic way of viewing access, the ability to give people access, and automation."
"It scales in terms of numbers and types of identities. It can govern the on-premise applications as well as the cloud applications. So, it can manage hybrid environments with all types of identities and various load amounts."
"The administrative features and SoD are valuable."
"Technically, the product does everything one would expect from an identity and access management platform. The product offers robust handling of Active Directory resources."
"Our customers have benefited from Omada Identity automating the certification process. Most of our customers were using manual methods for user access certification. With Omada Identity, you can automate almost all of it, which means that certification now becomes on demand. You don't have to wait for two or three months to execute a certification timeframe. Instead, you can do certifications as often as you want."
"For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand."
"The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses."
"Azure Active Directory is a very simple utility to use, it has very good visibility and transparency, and an easy-to-use panel."
"The solution scales well."
"Having access to Azure Active Directory on the cloud gives us speed and use of the latest technology. The application services are very good, such as GitHub."
"Conditional Access is a helpful feature because it allows us to provide better security for our users."
"Privilege identity management is the most valuable feature."
"The single sign-on across multiple platforms is really the true advantage here. That gives you one ID and password for access to all your systems. You don't need to manage a plethora of different user IDs and passwords to all the systems that you're going to access."
"User and device management is the most valuable feature."
"The features I find most valuable are conditional access, privilege management, and dynamic groups."
"The tool is simple and you can find a lot of tutorials, and videos on YouTube that can help you."
"The valuable features include multifactor authentication, accessory capabilities, and conditional access for specific applications."
"The solution helps us with authentication."
"The deployment process is straightforward. It takes a few hours to complete."
"The multifactor authentication feature is effective, providing an additional layer of security."
"We've integrated our other software with Microsoft, and we log into other software using Microsoft. That's very helpful."
"I use conditional access most of the time."
"The solution's technical support offers great assistance to users."
 

Cons

"Omada Identity has two main issues that need to be solved or improved the most. One is its setup or installation process because it's complex and cumbersome. I'm talking about the process for on-premises deployment because I've never tried the cloud version of Omada Identity. Setting up the cloud version should be much easier. The second area for improvement in Omada Identity is that it's piggybacking on Microsoft's complex way of having all kinds of add-ons, extensions, or setups, whether small or large, such as the new SQL Server, and it's cumbersome to make sure that everything works. Omada Identity is a complex solution and could still be improved."
"The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in."
"Omada Identity has a steep learning curve."
"The current reporting tools in Omada are limited, but we expect significant improvements in the new version."
"What I would most like to see added to the product is role management, especially enterprise or business role management, and the processes around that."
"The account management integration isn't bad, but it isn't plug-and-play like Microsoft Azure. You need some deep development knowledge to set up the connectors."
"Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot."
"They need to improve the cost for small companies."
"I would like to dive into some of the things that we saw today around the workflows at this Microsoft event. I cannot say that they need to make it better because I do not have much experience with it, but something that is always applicable to Microsoft is that they need to be able to integrate with their competitors. If you look at IDP, they do not integrate with Okta."
"The technical support has room for improvement."
"Something that can be improved is their user interface"
"Compatibility features for legacy system integration with new features will be challenging at times."
"Microsoft Authenticator is as easy as Google Authenticator, but it is not open to all types of applications. Google Authenticator is integrated with other third-party platforms and applications, whereas Microsoft Authenticator is not. It should have more integration with third-party platforms and applications."
"I would like to see improvements made when it comes to viewing audit logs, sign-in logs, and resource tags."
"The visibility in the GUI is not good for management. There are a lot of improvements that could make it better. It should be more user-friendly overall. It is not user-friendly because everything keeps changing on the platform. I can understand it because I know the platform, am familiar with it, and use it every day. However, for a lot of clients, they don't use it every day or are not familiar with it, so it should be more user friendly."
"I want to see more features to improve security, such as integrated user behavior analysis."
"The solution is not optimized to work with Mac devices on a granular level. They work seamlessly with Windows but have a lot to improve to work with Mac devices. It also needs to improve stability and scalability."
"Azure AD could improve by enhancing the availability of specialized courses for security, such as NETSCOUT security or other relevant certifications. It would be beneficial to have specific courses for security, to provide in-depth knowledge and skills related to Azure AD. While there are micro-learning resources available for various concepts, many people in the IT industry may not have the time to go through all the courses to properly configure and utilize Azure Active Directory. Simplifying the implementation process and making it easier for individuals to join a company with Azure AD could also be considered areas for improvement."
"The recent CrowdStrike issue affected most systems."
"The product's initial setup phase is not easy."
"There is a lot of confusion around the user interface."
"Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar."
"Identity labeling and sensitivity needs improvement."
"Microsoft has room for improvement in simplifying their integration with third-party solutions and making the licensing model more understandable."
 

Pricing and Cost Advice

"It is licensed per managed user per year."
"Omada is expensive."
"The pricing for Omada Identity is fair."
"Omada Identity is competitively priced and delivers good value for our money."
"Omada is too expensive. We are in the automotive industry. The pricing might be high because most of the other customers are in the insurance or banking sectors, but it's steep for an auto supply company."
"The pricing is okay."
"It is not cheap. It is expensive, but compared to what we did almost three years ago, it is value for money. It is worth it."
"Omada isn't cheap or expensive. The licensing model is flexible. I've only had limited interactions with the Omada sales team, but they were positive. They don't sell the customers more licenses than they need. It's important to accurately forecast future usage. For example, we have many licenses that we don't use because we don't have the identities yet. We pay extra, which isn't good."
"For you to make use of some of the security features, you need to upgrade your licenses. If it is possible, could they just make some features free? For instance, for the Condition Access policy, you need to set that up and be on Azure AD P2 licensing. So if they could make it free or reduce the licensing for small businesses, that would be cool, as I believe security is for everyone."
"Microsoft Authenticator is a free product."
"Pricing could always be better. You pay the premium for Microsoft. Sometimes, it is worth it, and at other times, you wish to have more licensing options, especially for smaller companies."
"The product is relatively affordable, especially compared to Okta, a pricey solution."
"It is very expensive. Its price should be lower. Price is the most important factor for Turkish people."
"Azure AD has four licensing options- Free, Office 365 apps, Premium P1, and Premium P2. The free option has a limited number of identities and features, and the Office 365 version comes included in several Office 365 subscriptions. With the P1 and P2 licenses, we get all the freeware features plus additional security features, but these come at a higher price. The base price for P1 and P2 is $6 and $9 per user per month, respectively."
"The process for buying licenses from Microsoft is somewhat messy and really hard to do. We have to talk to someone because it's hard to find out how many licenses we need. If I'm applying for 2,000 users, how many Windows licenses do we need? They could also charge less for support."
"I do not have experience with pricing."
"The pricing is competitive in the SMA segment and runs $5-$6 per user."
"From one to ten, if one is cheap and ten is expensive, I rate the tool a seven out of ten."
"Azure Active Directory Identity Protection is not very expensive."
"The product cost is on the expensive side."
"The price of Azure AD is not expensive."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
815,854 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Educational Organization
31%
Computer Software Company
11%
Financial Services Firm
9%
Manufacturing Company
6%
Computer Software Company
17%
Financial Services Firm
14%
Government
9%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Du...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. W...
What is your experience regarding pricing and costs for Azure Active Directory?
Initially, customers can get good prices for a three-year package, but renewal prices tend to increase significantly....
What is your experience regarding pricing and costs for Azure Active Directory Identity Protection?
Pricing for Microsoft products is slightly high, and it influences some customers to consider switching to other serv...
What needs improvement with Azure Active Directory Identity Protection?
There is a lot of confusion around the user interface. For new users, it can be difficult or confusing to understand ...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
Azure Active Directory Identity Protection, Azure AD Identity Protection
 

Learn More

Video not available
Video not available
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Information Not Available
Find out what your peers are saying about Microsoft Entra ID vs. Microsoft Entra ID Protection and other solutions. Updated: October 2024.
815,854 professionals have used our research since 2012.